PL3429167T3 - Sposób i urządzenie do przetwarzania publikowanych informacji oraz system publikowania informacji - Google Patents
Sposób i urządzenie do przetwarzania publikowanych informacji oraz system publikowania informacjiInfo
- Publication number
- PL3429167T3 PL3429167T3 PL17762453T PL17762453T PL3429167T3 PL 3429167 T3 PL3429167 T3 PL 3429167T3 PL 17762453 T PL17762453 T PL 17762453T PL 17762453 T PL17762453 T PL 17762453T PL 3429167 T3 PL3429167 T3 PL 3429167T3
- Authority
- PL
- Poland
- Prior art keywords
- processing method
- publishing system
- information processing
- published
- information
- Prior art date
Links
- 230000010365 information processing Effects 0.000 title 1
- 238000003672 processing method Methods 0.000 title 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/40—Support for services or applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Power Engineering (AREA)
- Multimedia (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610130265.2A CN107172003B (zh) | 2016-03-08 | 2016-03-08 | 一种发布信息的处理方法、装置及信息发布系统 |
PCT/CN2017/074629 WO2017152767A1 (zh) | 2016-03-08 | 2017-02-23 | 一种发布信息的处理方法、装置及信息发布系统 |
EP17762453.3A EP3429167B8 (en) | 2016-03-08 | 2017-02-23 | Published information processing method and device, and information publishing system |
Publications (1)
Publication Number | Publication Date |
---|---|
PL3429167T3 true PL3429167T3 (pl) | 2021-07-12 |
Family
ID=59789001
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PL17762453T PL3429167T3 (pl) | 2016-03-08 | 2017-02-23 | Sposób i urządzenie do przetwarzania publikowanych informacji oraz system publikowania informacji |
Country Status (17)
Country | Link |
---|---|
US (1) | US10693846B2 (pl) |
EP (1) | EP3429167B8 (pl) |
JP (1) | JP6859503B2 (pl) |
KR (1) | KR102150782B1 (pl) |
CN (1) | CN107172003B (pl) |
AU (1) | AU2017230349B2 (pl) |
BR (1) | BR112018068120A2 (pl) |
CA (1) | CA3016680C (pl) |
ES (1) | ES2857874T3 (pl) |
MX (1) | MX2018010795A (pl) |
MY (1) | MY186871A (pl) |
PH (1) | PH12018501889A1 (pl) |
PL (1) | PL3429167T3 (pl) |
RU (1) | RU2723916C2 (pl) |
SG (1) | SG11201807383SA (pl) |
TW (1) | TW201732672A (pl) |
WO (1) | WO2017152767A1 (pl) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107172003B (zh) * | 2016-03-08 | 2020-08-04 | 创新先进技术有限公司 | 一种发布信息的处理方法、装置及信息发布系统 |
CN107968783B (zh) * | 2017-11-30 | 2021-10-08 | 腾讯科技(深圳)有限公司 | 流量管理方法、装置、终端及计算机可读存储介质 |
CN108234446A (zh) * | 2017-12-01 | 2018-06-29 | 武汉华信联创技术工程有限公司 | 一种预警信息发布方法及系统 |
WO2019200505A1 (zh) * | 2018-04-16 | 2019-10-24 | 深圳前海达闼云端智能科技有限公司 | 基于区块链的信息发布和获取方法、装置及区块链节点 |
CN113947448A (zh) * | 2020-07-16 | 2022-01-18 | 北京车行一六八信息技术有限公司 | 信息发布的处理方法、装置、系统和计算机设备 |
CN114760078B (zh) * | 2022-06-15 | 2022-09-06 | 北京亿赛通科技发展有限责任公司 | 一种防止恶意篡改页面请求参数的方法和系统 |
Family Cites Families (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7480860B2 (en) * | 2001-04-23 | 2009-01-20 | Versata Computer Industry Solutions, Inc. | Data document generator to generate multiple documents from a common document using multiple transforms |
JP4664572B2 (ja) * | 2001-11-27 | 2011-04-06 | 富士通株式会社 | 文書配布方法および文書管理方法 |
US6640294B2 (en) * | 2001-12-27 | 2003-10-28 | Storage Technology Corporation | Data integrity check method using cumulative hash function |
JP4266096B2 (ja) * | 2002-03-26 | 2009-05-20 | 株式会社日立製作所 | ファイル保管システムとnasサーバ |
GB2390703A (en) * | 2002-07-02 | 2004-01-14 | Ascent Group Ltd | Storage and authentication of data transactions |
JP4508579B2 (ja) * | 2002-09-25 | 2010-07-21 | 株式会社日本総合研究所 | 注文システム、プログラム、及び注文方法 |
US8719576B2 (en) * | 2003-12-22 | 2014-05-06 | Guardtime IP Holdings, Ltd | Document verification with distributed calendar infrastructure |
US7949666B2 (en) * | 2004-07-09 | 2011-05-24 | Ricoh, Ltd. | Synchronizing distributed work through document logs |
US8059820B2 (en) * | 2007-10-11 | 2011-11-15 | Microsoft Corporation | Multi-factor content protection |
JP5014081B2 (ja) * | 2007-11-20 | 2012-08-29 | 三菱電機株式会社 | データ処理装置及びデータ処理方法及びプログラム |
MX2011005255A (es) * | 2008-11-20 | 2011-05-31 | Koninkl Philips Electronics Nv | Metodo y dispositivo de manejo de contenido digital. |
US8380710B1 (en) * | 2009-07-06 | 2013-02-19 | Google Inc. | Ordering of ranked documents |
US9537650B2 (en) * | 2009-12-15 | 2017-01-03 | Microsoft Technology Licensing, Llc | Verifiable trust for data through wrapper composition |
CN102446250A (zh) * | 2010-10-13 | 2012-05-09 | 索尼公司 | 数据完整性的保护和验证方法、设备和系统 |
TW201220184A (en) * | 2010-11-01 | 2012-05-16 | Hon Hai Prec Ind Co Ltd | Digital content distributing method, and distributing server and terminal in the digital content distributing |
CN102693242B (zh) * | 2011-03-25 | 2015-05-13 | 开心人网络科技(北京)有限公司 | 一种网络评论信息的共享方法和系统 |
US8656181B2 (en) * | 2011-05-26 | 2014-02-18 | Hewlett-Packard Development Company, L.P. | Method and system for business workflow cycle of a composite document |
US8843543B2 (en) * | 2011-11-15 | 2014-09-23 | Livefyre, Inc. | Source attribution of embedded content |
CN102263827A (zh) * | 2011-08-24 | 2011-11-30 | 深圳市融创天下科技股份有限公司 | 一种信息发布装置及方法 |
JP5753273B2 (ja) * | 2011-10-14 | 2015-07-22 | 株式会社日立製作所 | データの真正性保証方法、管理計算機及び記憶媒体 |
US20140089619A1 (en) * | 2012-09-27 | 2014-03-27 | Infinera Corporation | Object replication framework for a distributed computing environment |
CN103812882B (zh) * | 2012-11-06 | 2018-01-30 | 腾讯科技(深圳)有限公司 | 一种文件传输的方法及系统 |
US10157437B2 (en) * | 2013-08-27 | 2018-12-18 | Morphotrust Usa, Llc | System and method for digital watermarking |
CN103685278B (zh) * | 2013-12-17 | 2017-01-11 | 西安诺瓦电子科技有限公司 | 媒体发布方法和媒体发布管理端 |
KR101560716B1 (ko) * | 2014-02-14 | 2015-10-16 | (주)엠더블유스토리 | 디지털콘텐츠의 무결성 보장을 위한 디지털 콘텐츠 모니터링 시스템 |
CN104158816A (zh) * | 2014-08-25 | 2014-11-19 | 中国科学院声学研究所 | 认证方法、装置和服务器 |
US9858349B2 (en) * | 2015-02-10 | 2018-01-02 | Researchgate Gmbh | Online publication system and method |
CN104935657A (zh) | 2015-06-15 | 2015-09-23 | 清华大学深圳研究生院 | 主动推送信息的方法和嵌入式节点操作系统 |
CN107172003B (zh) * | 2016-03-08 | 2020-08-04 | 创新先进技术有限公司 | 一种发布信息的处理方法、装置及信息发布系统 |
-
2016
- 2016-03-08 CN CN201610130265.2A patent/CN107172003B/zh active Active
-
2017
- 2017-01-17 TW TW106101581A patent/TW201732672A/zh unknown
- 2017-02-23 SG SG11201807383SA patent/SG11201807383SA/en unknown
- 2017-02-23 ES ES17762453T patent/ES2857874T3/es active Active
- 2017-02-23 RU RU2018135069A patent/RU2723916C2/ru active
- 2017-02-23 MY MYPI2018703120A patent/MY186871A/en unknown
- 2017-02-23 CA CA3016680A patent/CA3016680C/en active Active
- 2017-02-23 MX MX2018010795A patent/MX2018010795A/es unknown
- 2017-02-23 BR BR112018068120A patent/BR112018068120A2/pt not_active IP Right Cessation
- 2017-02-23 EP EP17762453.3A patent/EP3429167B8/en active Active
- 2017-02-23 WO PCT/CN2017/074629 patent/WO2017152767A1/zh active Application Filing
- 2017-02-23 JP JP2018547896A patent/JP6859503B2/ja active Active
- 2017-02-23 KR KR1020187028819A patent/KR102150782B1/ko active IP Right Grant
- 2017-02-23 AU AU2017230349A patent/AU2017230349B2/en active Active
- 2017-02-23 PL PL17762453T patent/PL3429167T3/pl unknown
-
2018
- 2018-09-05 PH PH12018501889A patent/PH12018501889A1/en unknown
- 2018-09-07 US US16/124,999 patent/US10693846B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20180367513A1 (en) | 2018-12-20 |
JP6859503B2 (ja) | 2021-04-14 |
RU2018135069A3 (pl) | 2020-04-27 |
EP3429167A4 (en) | 2019-07-31 |
ES2857874T3 (es) | 2021-09-29 |
PH12018501889B1 (en) | 2019-05-20 |
EP3429167A1 (en) | 2019-01-16 |
SG11201807383SA (en) | 2018-09-27 |
WO2017152767A1 (zh) | 2017-09-14 |
TW201732672A (zh) | 2017-09-16 |
EP3429167B8 (en) | 2021-03-17 |
CN107172003B (zh) | 2020-08-04 |
EP3429167B1 (en) | 2020-12-30 |
CN107172003A (zh) | 2017-09-15 |
KR102150782B1 (ko) | 2020-09-02 |
RU2723916C2 (ru) | 2020-06-18 |
PH12018501889A1 (en) | 2019-05-20 |
US10693846B2 (en) | 2020-06-23 |
CA3016680A1 (en) | 2017-09-14 |
AU2017230349B2 (en) | 2020-11-26 |
KR20180121972A (ko) | 2018-11-09 |
JP2019509571A (ja) | 2019-04-04 |
BR112018068120A2 (pt) | 2019-01-15 |
CA3016680C (en) | 2021-01-19 |
RU2018135069A (ru) | 2020-04-08 |
MX2018010795A (es) | 2019-06-12 |
MY186871A (en) | 2021-08-26 |
AU2017230349A1 (en) | 2018-09-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3553613A4 (en) | INFORMATION PROCESSING PROCESS, INFORMATION PROCESSING SYSTEM AND INFORMATION PROCESSING DEVICE | |
EP3422296A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING SYSTEM, AND INFORMATION PROCESSING METHOD | |
EP3409109A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING SYSTEM AND INFORMATION PROCESSING METHOD | |
EP3447709A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING, INFORMATION PROCESSING SYSTEM AND PROGRAM | |
EP3438912A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, PROGRAM, AND SYSTEM | |
EP3324304A4 (en) | Data processing method, device and system | |
EP3279780A4 (en) | Information processing device, information processing method, and information processing system | |
EP3107347A4 (en) | Information processing device, information processing system, and information processing method | |
EP3401828A4 (en) | Information processing device, information processing system, information processing method and program | |
EP3336642A4 (en) | MOVEMENT BODY, INFORMATION PROCESSING DEVICE, MOTOR BODY SYSTEM, INFORMATION PROCESSING METHOD AND INFORMATION PROCESSING PROGRAM | |
EP3119098A4 (en) | Information processing device, information processing system and information processing method | |
EP3454043A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, PROGRAM, AND INFORMATION PROCESSING SYSTEM | |
EP3156898A4 (en) | Information processing method, device and system | |
EP3255591A4 (en) | Information processing device, information processing method, program, and information processing system | |
EP3098783A4 (en) | Information processing device, information processing system, block system, and information processing method | |
HK1258572A1 (zh) | 程序、信息處理裝置、信息處理方法和信息處理系統 | |
PL3429167T3 (pl) | Sposób i urządzenie do przetwarzania publikowanych informacji oraz system publikowania informacji | |
EP3213197A4 (en) | Information processing system, information processing device, and information processing method | |
EP3428268A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, PROGRAM, AND INFORMATION PROCESSING SYSTEM | |
EP3530725A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD AND INFORMATION PROCESSING SYSTEM | |
EP3309687A4 (en) | INFORMATION PROCESSING METHOD, PROGRAM, INFORMATION PROCESSING DEVICE, AND INFORMATION PROCESSING SYSTEM | |
EP3121732A4 (en) | Information processing device, information processing system, and information processing method | |
EP3306584A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING, INFORMATION PROCESSING AND INFORMATION PROCESSING SYSTEM | |
EP3502841A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING SYSTEM AND INFORMATION PROCESSING METHOD | |
EP3537406A4 (en) | INFORMATION PROCESSING DEVICE, INFORMATION SYSTEM, INFORMATION PROCESSING PROCESS AND PROGRAM |